<html>
    <head>
      <base href="https://llvm.org/bugs/" />
    </head>
    <body><table border="1" cellspacing="0" cellpadding="8">
        <tr>
          <th>Bug ID</th>
          <td><a class="bz_bug_link 
          bz_status_NEW "
   title="NEW --- - LeakSanitizer-AddressSanitizer-x86_64 failures"
   href="https://llvm.org/bugs/show_bug.cgi?id=27745">27745</a>
          </td>
        </tr>

        <tr>
          <th>Summary</th>
          <td>LeakSanitizer-AddressSanitizer-x86_64 failures
          </td>
        </tr>

        <tr>
          <th>Product</th>
          <td>compiler-rt
          </td>
        </tr>

        <tr>
          <th>Version</th>
          <td>unspecified
          </td>
        </tr>

        <tr>
          <th>Hardware</th>
          <td>PC
          </td>
        </tr>

        <tr>
          <th>OS</th>
          <td>Windows NT
          </td>
        </tr>

        <tr>
          <th>Status</th>
          <td>NEW
          </td>
        </tr>

        <tr>
          <th>Severity</th>
          <td>normal
          </td>
        </tr>

        <tr>
          <th>Priority</th>
          <td>P
          </td>
        </tr>

        <tr>
          <th>Component</th>
          <td>compiler-rt
          </td>
        </tr>

        <tr>
          <th>Assignee</th>
          <td>unassignedbugs@nondot.org
          </td>
        </tr>

        <tr>
          <th>Reporter</th>
          <td>hjl.tools@gmail.com
          </td>
        </tr>

        <tr>
          <th>CC</th>
          <td>llvm-bugs@lists.llvm.org
          </td>
        </tr>

        <tr>
          <th>Classification</th>
          <td>Unclassified
          </td>
        </tr></table>
      <p>
        <div>
        <pre>On Fedora 23 with kernel-4.5.4-200.fc23.x86_64 and
glibc-2.22-16.fc23.x86_64, r269522 gave

FAIL: LeakSanitizer-AddressSanitizer-x86_64 ::
TestCases/disabler_in_tsd_destructor.c (27878 of 29275)
******************** TEST 'LeakSanitizer-AddressSanitizer-x86_64 ::
TestCases/disabler_in_tsd_destructor.c' FAILED ********************
Script:
--
LSAN_BASE="report_objects=1:use_registers=0:use_stacks=0:use_globals=0:use_tls=1:use_ld_allocations=0"
/export/build/gnu/llvm-clang-bootstrap/stage1/build-x86_64-linux/./bin/clang
-O0 -m64 -gline-tables-only -fsanitize=address
/export/gnu/import/git/llvm/projects/compiler-rt/test/lsan/TestCases/disabler_in_tsd_destructor.c
-o
/export/build/gnu/llvm-clang-bootstrap/stage1/build-x86_64-linux/projects/compiler-rt/test/lsan/X86_64AsanConfig/TestCases/Output/disabler_in_tsd_destructor.c.tmp
LSAN_OPTIONS=$LSAN_BASE 
/export/build/gnu/llvm-clang-bootstrap/stage1/build-x86_64-linux/projects/compiler-rt/test/lsan/X86_64AsanConfig/TestCases/Output/disabler_in_tsd_destructor.c.tmp
--
Exit Code: 1

Command Output (stderr):
--
Test alloc: 0x61a00001f280.

=================================================================
==19288==ERROR: LeakSanitizer: detected memory leaks

Direct leak of 196 byte(s) in 1 object(s) allocated from:
    #0 0x4bc158 in __interceptor_malloc
/export/gnu/import/git/llvm/projects/compiler-rt/lib/asan/asan_malloc_linux.cc:52
    #1 0x7ff42c798500 in _dl_signal_error (/lib64/ld-linux-x86-64.so.2+0xf500)
    #2 0x6e672f646c697561  (<unknown module>)

Objects leaked above:
0x611000009f00 (196 bytes)

SUMMARY: AddressSanitizer: 196 byte(s) leaked in 1 allocation(s).

--

********************
Testing: 0 .. 10.. 20.. 30.. 40.. 50.. 60.. 70.. 80.. 90
FAIL: LeakSanitizer-AddressSanitizer-x86_64 :: TestCases/disabler.c (27879 of
29275)
******************** TEST 'LeakSanitizer-AddressSanitizer-x86_64 ::
TestCases/disabler.c' FAILED ********************
Script:
--
LSAN_BASE="report_objects=1:use_registers=0:use_stacks=0:use_globals=0:use_tls=0"
/export/build/gnu/llvm-clang-bootstrap/stage1/build-x86_64-linux/./bin/clang
-O0 -m64 -gline-tables-only -fsanitize=address
/export/gnu/import/git/llvm/projects/compiler-rt/test/lsan/TestCases/disabler.c
-o
/export/build/gnu/llvm-clang-bootstrap/stage1/build-x86_64-linux/projects/compiler-rt/test/lsan/X86_64AsanConfig/TestCases/Output/disabler.c.tmp
LSAN_OPTIONS=$LSAN_BASE not 
/export/build/gnu/llvm-clang-bootstrap/stage1/build-x86_64-linux/projects/compiler-rt/test/lsan/X86_64AsanConfig/TestCases/Output/disabler.c.tmp
2>&1 | FileCheck
/export/gnu/import/git/llvm/projects/compiler-rt/test/lsan/TestCases/disabler.c
--
Exit Code: 1

Command Output (stderr):
--
/export/gnu/import/git/llvm/projects/compiler-rt/test/lsan/TestCases/disabler.c:24:11:
error: expected string not found in input
// CHECK: SUMMARY: {{(Leak|Address)}}Sanitizer: 1337 byte(s) leaked in 1
allocation(s)
          ^
<stdin>:1:1: note: scanning from here
Test alloc: 0x61a00001f280.
^
<stdin>:21:1: note: possible intended match here
SUMMARY: AddressSanitizer: 1515 byte(s) leaked in 2 allocation(s).
^

--

********************
Testing: 0 .. 10.. 20.. 30.. 40.. 50.. 60.. 70.. 80.. 90
FAIL: LeakSanitizer-AddressSanitizer-x86_64 :: TestCases/ignore_object.c (27885
of 29275)
******************** TEST 'LeakSanitizer-AddressSanitizer-x86_64 ::
TestCases/ignore_object.c' FAILED ********************
Script:
--
LSAN_BASE="report_objects=1:use_registers=0:use_stacks=0:use_globals=0:use_tls=0"
/export/build/gnu/llvm-clang-bootstrap/stage1/build-x86_64-linux/./bin/clang
-O0 -m64 -gline-tables-only -fsanitize=address
/export/gnu/import/git/llvm/projects/compiler-rt/test/lsan/TestCases/ignore_object.c
-o
/export/build/gnu/llvm-clang-bootstrap/stage1/build-x86_64-linux/projects/compiler-rt/test/lsan/X86_64AsanConfig/TestCases/Output/ignore_object.c.tmp
LSAN_OPTIONS=$LSAN_BASE not 
/export/build/gnu/llvm-clang-bootstrap/stage1/build-x86_64-linux/projects/compiler-rt/test/lsan/X86_64AsanConfig/TestCases/Output/ignore_object.c.tmp
2>&1 | FileCheck
/export/gnu/import/git/llvm/projects/compiler-rt/test/lsan/TestCases/ignore_object.c
--
Exit Code: 1

Command Output (stderr):
--
/export/gnu/import/git/llvm/projects/compiler-rt/test/lsan/TestCases/ignore_object.c:23:11:
error: expected string not found in input
// CHECK: SUMMARY: {{(Leak|Address)}}Sanitizer: 1337 byte(s) leaked in 1
allocation(s)
          ^
<stdin>:3:1: note: scanning from here
=================================================================
^
<stdin>:21:1: note: possible intended match here
SUMMARY: AddressSanitizer: 1520 byte(s) leaked in 2 allocation(s).
^

--

********************
Testing: 0 .. 10.. 20.. 30.. 40.. 50.. 60.. 70.. 80.. 90.. 
Testing Time: 296.05s
********************
Failing Tests (3):
    LeakSanitizer-AddressSanitizer-x86_64 :: TestCases/disabler.c
    LeakSanitizer-AddressSanitizer-x86_64 ::
TestCases/disabler_in_tsd_destructor.c
    LeakSanitizer-AddressSanitizer-x86_64 :: TestCases/ignore_object.c

  Expected Passes    : 28275
  Expected Failures  : 178
  Unsupported Tests  : 819
  Unexpected Failures: 3</pre>
        </div>
      </p>
      <hr>
      <span>You are receiving this mail because:</span>
      
      <ul>
          <li>You are on the CC list for the bug.</li>
      </ul>
    </body>
</html>